VMware 2011 Annual Report Download - page 21

Download and view the complete annual report

Please find page 21 of the 2011 VMware annual report below. You can navigate through the pages in the report by either clicking on the pages listed below, or by using the keyword search tool below to find specific information within the annual report.

Page out of 116

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116

Table of Contents
business functions to third party contractors, and our business operations also depend, in part, on the success of our contractors' own
cybersecurity measures. Similarly, we rely upon distributors, resellers, system vendors and systems integrators to sell our products and our sales
operations depend, in part, on the reliability of their cybersecurity measures. Additionally, we depend upon our employees to appropriately
handle confidential data and deploy our IT resources in safe and secure fashion that does not expose our network systems to security breaches
and the loss of data. Accordingly, if our cybersecurity systems and those of our contractors fail to protect against unauthorized access,
damaged in a number of ways, including:
Should any of the above events occur, we could be subject to significant claims for liability from our customers, regulatory actions from
governmental agencies, our ability to protect our intellectual property rights could be compromised and our reputation and competitive position
could be significantly harmed. Also, the regulatory and contractual actions, litigations, investigations, fines, penalties and liabilities relating to
data breaches that result in losses of personally identifiable or credit card information of users of our services can be significant in terms of fines
and reputational impact and necessitate changes to our business operations that may be disruptive to us. Additionally, we could incur significant
costs in order to upgrade our cybersecurity systems and remediate damages. Consequently, our financial performance and results of operations
could be adversely affected.
Our products are highly technical and may contain errors, defects or security vulnerabilities which could cause harm to our reputation and
adversely affect our business.
Our products are highly technical and complex and, when deployed, have contained and may contain errors, defects or security
or security vulnerabilities discovered in our products after commercial release could result in loss of revenues or delay in revenue recognition,
loss of customers and increased service and warranty cost, any of which could adversely affect our business, financial condition and results of
operations. Undiscovered vulnerabilities in our products could expose them to hackers or other unscrupulous third parties who develop and
deploy viruses, worms, and other malicious software programs that could attack our products. Actual or perceived security vulnerabilities in our
products could harm our reputation and lead some customers to return products, to reduce or delay future purchases or use competitive products.
End users, who rely on our products and services for the interoperability of enterprise servers and applications that are critical to their
information systems, may have a greater sensitivity to product errors and security vulnerabilities than customers for software products generally.
Any security breaches could lead to interruptions, delays and data loss and protection concerns. In addition, we could face claims for product
liability, tort or breach of warranty, including claims relating to changes to our products made by our channel partners. Our contracts with
customers contain provisions relating to warranty disclaimers and liability limitations, which may not be upheld and customers and channel
time-consuming and may divert management's attention and adversely affect the market's perception of us and our products. In addition, if our
business liability insurance coverage proves inadequate or future coverage is unavailable on acceptable terms or at all; our business, financial
condition and results of operations could be adversely impacted.
Operating in foreign countries subjects us to additional risks that may harm our ability to increase or maintain our international sales
operations and investments.
Revenues from customers outside the United States comprised approximately 52% of our total revenues in 2011 and 49% in 2010
. We have
sales, administrative, research and development and technical support personnel in numerous countries worldwide. We expect to continue to add
personnel in additional countries. Additionally, our investment portfolio includes investments in non-U.S. financial instruments and holdings in
non-U.S. financial institutions, including European institutions. Our international operations subject us to a variety of risks, including:
16
sensitive data regarding our business, including intellectual property and other proprietary data, could be stolen;
our electronic communications systems, including email and other methods, could be disrupted, and our ability to conduct our business
operations could be seriously damaged until such systems can be restored;
our ability to process customer orders and electronically deliver products and services could be degraded, and our distribution channels
could be disrupted, resulting in delays in revenue recognition;
defects and security vulnerabilities could be introduced into our software products, thereby damaging the reputation and perceived
reliability and security of our products and potentially making the data systems of our customers vulnerable to further data loss and
cyberincidents; and
personally identifiable data of our customers, employees and business partners could be lost.
the difficulty of managing and staffing international offices and the increased travel, infrastructure and legal compliance costs associated
with multiple international locations;